Vulnerabilities > CVE-2008-4868 - Unspecified vulnerability in Ffmpeg
Attack vector
UNKNOWN Attack complexity
UNKNOWN Privileges required
UNKNOWN Confidentiality impact
UNKNOWN Integrity impact
UNKNOWN Availability impact
UNKNOWN ffmpeg
nessus
Summary
Unspecified vulnerability in the avcodec_close function in libavcodec/utils.c in FFmpeg 0.4.9 before r14787, as used by MPlayer, has unknown impact and attack vectors, related to a free "on random pointers."
Vulnerable Configurations
Part | Description | Count |
---|---|---|
Application | 14 | |
Application | 1 |
Nessus
NASL family | Gentoo Local Security Checks |
NASL id | GENTOO_GLSA-200903-33.NASL |
description | The remote host is affected by the vulnerability described in GLSA-200903-33 (FFmpeg: Multiple vulnerabilities) Multiple vulnerabilities were found in FFmpeg: astrange reported a stack-based buffer overflow in the str_read_packet() in libavformat/psxstr.c when processing .str files (CVE-2008-3162). Multiple buffer overflows in libavformat/utils.c (CVE-2008-4866). A buffer overflow in libavcodec/dca.c (CVE-2008-4867). An unspecified vulnerability in the avcodec_close() function in libavcodec/utils.c (CVE-2008-4868). Unspecified memory leaks (CVE-2008-4869). Tobias Klein repoerted a NULL pointer dereference due to an integer signedness error in the fourxm_read_header() function in libavformat/4xm.c (CVE-2009-0385). Impact : A remote attacker could entice a user to open a specially crafted media file, possibly leading to the execution of arbitrary code with the privileges of the user running the application, or a Denial of Service. Workaround : There is no known workaround at this time. |
last seen | 2020-06-01 |
modified | 2020-06-02 |
plugin id | 35969 |
published | 2009-03-20 |
reporter | This script is Copyright (C) 2009-2019 Tenable Network Security, Inc. |
source | https://www.tenable.com/plugins/nessus/35969 |
title | GLSA-200903-33 : FFmpeg: Multiple vulnerabilities |
code |
|
References
- http://archives.neohapsis.com/archives/fulldisclosure/2008-09/0103.html
- http://archives.neohapsis.com/archives/fulldisclosure/2008-09/0103.html
- http://lists.mplayerhq.hu/pipermail/ffmpeg-cvslog/2008-August/016136.html
- http://lists.mplayerhq.hu/pipermail/ffmpeg-cvslog/2008-August/016136.html
- http://secunia.com/advisories/34385
- http://secunia.com/advisories/34385
- http://security.gentoo.org/glsa/glsa-200903-33.xml
- http://security.gentoo.org/glsa/glsa-200903-33.xml
- http://www.openwall.com/lists/oss-security/2008/10/29/6
- http://www.openwall.com/lists/oss-security/2008/10/29/6
- https://exchange.xforce.ibmcloud.com/vulnerabilities/46325
- https://exchange.xforce.ibmcloud.com/vulnerabilities/46325